analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Bank Payment Confirmation_TT_Copy.doc

Full analysis: https://app.any.run/tasks/c6be4273-4d34-4d18-96cf-0157a0c948f8
Verdict: Malicious activity
Analysis date: October 09, 2019, 14:39:04
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
MIME: text/rtf
File info: Rich Text Format data, unknown version
MD5:

09282937131820C2F194D9930441BD65

SHA1:

EEA432583C5C1ECE2D12BC4C254F84BE14AF88AC

SHA256:

BFB76BC179A1B5DF72C3843C5CBD65A8985057B218BEF084DCF151DD2E5AAD35

SSDEEP:

24576:VY+xw/Q3HJZM+V9NHPasDc9OMwMkM8I7dE8mtUPjNvslIBWoAkOImPsrZ1KVYcRN:z

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 2724)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 2724)
    • Executed via COM

      • EQNEDT32.EXE (PID: 2724)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2892)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2892)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rtf | Rich Text Format (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs eqnedt32.exe

Process information

PID
CMD
Path
Indicators
Parent process
2892"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\Bank Payment Confirmation_TT_Copy.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
2724"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
Total events
1 079
Read events
730
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
2892WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR17A5.tmp.cvr
MD5:
SHA256:
2724EQNEDT32.EXEC:\Users\admin\AppData\Roaming\986543.exe
MD5:
SHA256:
2892WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:7EC47114B3154929B757FE455E14AD29
SHA256:CC657283C7C66E15607C7CC21D47FC8453F5D63CD30AC4DD1EC9A3C1BBDEB9BA
2892WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$nk Payment Confirmation_TT_Copy.docpgc
MD5:BE0C1EBE21F835E4894CB4E6CE6FA5FF
SHA256:0DF35603C6509A64C8987643C99B0D5ADD14EEA3A79ED9D93C4C81EA1CE3806F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2724
EQNEDT32.EXE
GET
139.162.1.95:80
http://funfoodsupplies.com.au/wp/shot.txt
SG
malicious
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2724
EQNEDT32.EXE
139.162.1.95:80
funfoodsupplies.com.au
Linode, LLC
SG
malicious

DNS requests

Domain
IP
Reputation
funfoodsupplies.com.au
  • 139.162.1.95
malicious

Threats

No threats detected
No debug info